IJRIT International Journal of Research in Information Technology, Volume 1, Issue 7, July, 2013, Pg. 33-40

International Journal of Research in Information Technology (IJRIT)

www.ijrit.com

ISSN 2001-5569

Elliptic Curve Cryptography for MUD in CDMA 1

Raghuram K A, 2 B R Sujatha

1

Student, Dept. of E&C Engineering, Malnad College of Engineering Hassan, Karnataka, India 2 Associate Professor, Dept. of E&C Engineering, Malnad College of Engineering Hassan, Karnataka, India 1

[email protected], 2 [email protected]

Abstract CDMA or Code Division Multiple Access is a form of access scheme that has been widely used in 3G cellular telecommunications systems as well as being used in a number of other technologies. In CDMA [1], one of the most important processes is multi user detection (MUD) in a multiple access scenario. One of the methods used for MUD in CDMA is elliptic curve cryptography (ECC). ECC is a public key cryptography technique which is gaining popularity in the last few years. ECC offers same level of security for smaller key sizes when compared to RSA algorithm and it is highly mathematical in nature. To reduce the interference signal magnitude, in this paper a technique for MUD [2] in CDMA using ECC is proposed. The proposed technique uses multiple prime numbers for key generation. The simulations have been done in MATLAB 10.1A Keywords: Code Division Multiple Access (CDMA), Elliptic Curve Cryptography (ECC), Multiuser Detection (MUD), Multiple Access Interference (MAI), Bit Error Rate (BER), MMSE.

1. Introduction Code Division Multiple Access [3] is a widely used technique for multiple access communication in wireless systems. It differs from the classical Time Division Multiple Access (TDMA) and Frequency Division Multiple Access (FDMA) in the sense that all users transmit across the entire frequency band (unlike FDMA) and many users can transmit simultaneously (unlike TDMA). The user data is separated on the basis of signature waveforms assigned to each user. These waveforms should be mutually orthogonal to each other so as to eliminate any interference among different users’ data. The detection in CDMA is done on the basis of a filter matched to the pseudo-random sequence of the user. This detector has been referred as the conventional matched filter detector. Since the conventional matched filter

Raghuram K A, IJRIT

33

was designed for orthogonal signature waveforms, it suffers from many drawbacks due to the MAI term which it does not take into account. Multi-user signal processing techniques take into account the MAI term and hence design systems which offer better performance than the conventional matched filter detector. By selecting mutually orthogonal signature waveforms for all users, the multiple access interference (MAI) can be avoided. However MAI occurs due to the impossibility of protecting orthogonality among received signature waveforms in a mobile environment. A superior detection strategy used to detect multiple users, which exploits the additional structure of the MAI instead of considering the noise. To alleviate the effect of MAI to various degrees, several multi-user detection techniques have been proposed. For direct-detection optical CDMA, many types of multi-user detectors have been proposed. The maximum likelihood (ML) detector, the minimum-mean-square-error (MMSE) detector [8], the decision feedback detector and the successive or parallel interference cancellation schemes are included in several well-known methods. Even though a formulation of the optimal multi-user detector for an optical system has been performed, the computational complexity of this algorithm significantly limits the number of users. Due to the coefficients the performance of a linear multi-user detector relies on the chip pulse waveform but it is independent of the time delay. The performance of receiver and the capacity of the CDMA systems can be improved significantly by using the multi-user detection schemes. To reduce the interference signal, a new technique using elliptic curve cryptography will be used. Elliptic Curve Cryptography [11] is a public key cryptography. In public key cryptography each user or the device taking part in the communication generally has a pair of keys, a public key and a private key, and a set of operations associated with the keys to do the cryptographic operations. Only the particular user knows the private key whereas the public key is distributed to all users taking part in the communication. Even though many methods of user detection in CDMA have been proposed, MUD using elliptical curve cryptography is the effective way of implementing secure user detection with low interference. In elliptic curve cryptography the interference signal is reduced based on the prime field. Normally one prime field is used to reduce the interference signal. In order to further reduce the interference signal, a new method MUD in CDMA using multiple prime fields will be implemented.

2. Related Work 2.1 Wired Equivalent Privacy (WEP) Anyone with a radio receiver can eavesdrop on a wireless network, and therefore widely acknowledged that a wireless network needs a mechanism to counter this threat. The IEEE 802.11 standard defines a data confidentiality mechanism known as Wired Equivalent Privacy (WEP). The security goal of WEP is data confidentiality equivalent to that of a wired LAN. When WEP is active in wireless LAN, packet is encrypted separately with RC4 cipher stream generated by a 64-bit RC4 key. The 64-bit key consists of a 24-bit initialization vector and a 40-bit WEP key. The encrypted packet is generated with a bit wise exclusive OR of the original packet and RC4 stream. The initialization vector chosen by the sender should be changed so that every packet won’t be encrypted with the same cipher stream. A 4-byte integrity check value is computed on the original packet using CRC32 checksum algorithm. 2.1.1 Problems with WEP • • • •

24-bit IVs are too short, and this puts confidentiality at risk. The CRC checksum, called the Integrity Check Value (ICV), used by WEP for integrity protection is insecure, and does not prevent adversarial modification of intercepted packets. WEP combines the ICV with the key in a way that enables cryptanalytic attacks. As a result, passive eavesdroppers can learn the key after observing a few million encrypted packets. Integrity protection for source and destination addresses is not provided.

Title: The title should be centered across the top of the first page and should have a distinctive font of 18 points Century. It should be in a bold font and in lower case with initial capitals.

Raghuram K A, IJRIT

34

2.2 RSA The RSA algorithm, invented by Rivest, Shamir, and Adleman, is one of the simplest public-key cryptosystems. The parameters are n, p and q, e, and d. The modulus n is the product of the distinct large random primes: n = pq. The RSA algorithm can be used to send encrypted messages and to produce digital signatures for electronic documents. The RSA algorithm requires computation of the modular exponentiation which is broken into a series of modular multiplications by the application exponentiation heuristics. 2.2.1 Problems with RSA • • • • •

The key length for RSA is greater. RSA algorithm results in processing overhead. Since RSA uses 1024bit keys, it reduces the overall System security strength to 80bits whereas the total strength required is 128bits. To support this strength RSA requires a minimum key size of 3072bits.

3. Elliptic Curve Cryptography Elliptic Curve Cryptography is a public key cryptography. In public key cryptography each user or the device taking part in the communication generally have a pair of keys, a public key and a private key, and a set of operations associated with the keys to do the cryptographic operations. Only the particular user knows the private key whereas the public key is distributed to all users taking part in the communication. Some public key algorithm may require a set of predefined constants to be known by all the devices taking part in the communication. ‘Domain parameters’ in ECC is an example of such constants. Public key cryptography, unlike private key cryptography, does not require any shared secret between the communicating parties but it is much slower than the private key cryptography. The mathematical operations of ECC is defined over the elliptic curve y2 = x3 + ax + b, where 4a3 + 27b2 ≠ 0. Each value of a and b gives a different elliptic curve. All points (x, y) which satisfies the above equation plus a point at infinity lies on the elliptic curve. The public key is a point in the curve and the private key is a random number. The public key is obtained by multiplying the private key with the generator point G in the curve. The generator point G, the curve parameters ‘a’ and ‘b’, together with few more constants constitutes the domain parameter of ECC. One main advantage of ECC is its small key size. A 160-bit key in ECC is considered to be as secured as 1024-bit key in RSA. Elliptic curves are rich mathematical structures which have shown themselves to be useful in a range of applications including primality testing and integer factorization. One potential use of elliptic curves is in the definition of public key cryptosystems that are close analogues of existing schemes. In this way, variants of existing schemes can be devised so that they rely their security on a different underlying hard problem [11].

3.1 ECDSA generation and verification The ECDSA is a variant of RSA and DSA which operates on Elliptic Curve groups. The developed high speed and less complex ECC algorithm has been integrated in ECDSA. The proposed EC variant provides smaller key sizes for the same security level and also achieves significant improvement in the ECDSA generation and verification timings. Initially, the curve parameters (n, P, d, Q, h) must be agreed upon. In ECDSA key generation, each entity A does the following: i. ii.

Select an elliptic curve E defined over F2m. The number of points in E (F2m) should be divisible by a large prime n. Select a point P Є E(F2m) of order n.

Raghuram K A, IJRIT

35

iii. iv. v.

Select a statistically unique and unpredictable integer d in the interval [1, n-1]. Compute Q = d*P. A's public key is (E, P, n, Q): A’s private key is d.

To sign a message m in ECDSA signature generation, A does the following: i. ii. iii. iv. v. vi.

Select a statistically unique and unpredictable integer k in the interval [1, n-1]. Compute kP = (x, y) and r = x mod n. If r = 0, then go to step 1. Compute k-1 mod n. Compute s = k-1 {h(m) + dr}mod n, where h is the secure Hash Algorithm (SHA-I ). If s = 0, then go to step 1. The signature for the message m is the pair of integers (r, s).

The block diagram representation of ECDSA signature generation algorithm is illustrated in Figure 1. After completion of key generation, the next step is to filter the signals and combine all the signals in to one signal and transmit over a channel to the receiver. After key generation, the public key is sent to the user who requires the corresponding signal and then encoding operation is performed for the transmitting signal.

Fig.1 ECDSA Signature Generation

3.2 CDMA Transmission with Ecc Encoding Each user’s message is spread using a PN sequence and then encoded separately with ECDSA algorithm. Each of the digitally signed messages are combined as one message and transmitted over a channel as shown in Figure 2.

Raghuram K A, IJRIT

36

Fig.2 CDMA Transmitter with ECC encoding Initially different users will send signals with different codes on a single channel. To transmit these signals, each signal is modulated individually. The next process is key generation and signature verification. Key generation is one of the most important processes in communication system, because using these keys, the signals are received at the receiver side. In the proposed method key is generated for each signals using elliptic curve digital signature algorithm.

3.3 Signature Verification And User Detection

i. ii. iii. iv. v.

To verify A's signature (r, s) on m, B should do the following: Obtain an authentic of A's public key (E, P, n, Q). Verify that r and s are integers in the interval [1, n - 1]. Compute w = s-1 mod n and h(m). Compute u1 = h(m)w mod n and u2 = r*w mod n. Compute u1P + u2Q = (X0, Y0) and v = X0 mod n. Accept the signature if and only if v = r.

The block diagram representation of ECDSA signature verification algorithm is illustrated in Figure 3.

Raghuram K A, IJRIT

37

Fig. 3 ECDSA signature verification At the receiver side, the user requesting signal is first decoded and the correct signal transmitted by the user is obtained. Then the received signal is filtered to reduce the noise and interference. Signature verification is carried out for each signal to detect and verify the desired signal. Receiver operation i.e. multiple user detector for CDMA is as shown in Figure 4.

Fig. 4 Multiuser Detection in CDMA

4. Results and Analysis The bit-error-rate (BER) versus signal-to-noise-ratio (Eb/No(dB)) performance for MUD in CDMA on slow fading channels is evaluated by simulation. In the simulation, it is assumed that the receiver has the perfect knowledge of the channel coefficients. Simulations are carried out in Matlab considering 10 users transmitting and

Raghuram K A, IJRIT

38

receiving at a time. The performance of proposed method is compared with de-correlation detector, and MMSE linear detector. Figure 5 shows the plot of BER v/s SNR(dB) for de-correlation detector and MUD using proposed method.

Fig. 5 Performance comparison of de-correlation detector and MUD using ECC. From Figure 5 it is clear that for de-correlation detector the BER value is from 1.9*10-1 to 4.5*10-2 for different SNR values. For the same SNR values the BER for proposed method is from 1.7*10-1 to 1.2*10-2. From the above results it is clear that MUD using ECC has less BER values for different values of SNR when compared to de-correlation detector. Up to SNR values of 5 dB there is no significant change in BER performance of both the detectors because of channel constraints. Figure 6 shows the plot of BER v/s SNR(dB) for MMSE linear detector and MUD using proposed method.

Fig. 6 Performance comparison of MMSE linear detector and MUD using ECC. From Figure 6 it is clear that for MMSE linear detector the BER value is from 1.9*10-1 to 4.5*10-2 for different SNR values. For the same SNR values the BER values for proposed method is from 1.9*10-1 to 1.5*10-2. From the above result it is clear that the proposed method is better than the MMSE linear detector.

Raghuram K A, IJRIT

39

5. Conclusion ECC is an excellent choice for doing asymmetric cryptology. As an example, a popular, recommended RSA key size for most application is 2,048 bits. For equivalent security using ECC, key size of only 224 bits is needed. The difference becomes more and more pronounced as security levels increase and as hardware gets faster, and the recommended key size must be increased. The proposed protocol inherits the security and implementation properties of the elliptic curve cryptosystems which seem to offer the highest cryptographic strength per bit among all existing public key crypto systems. Thus the use of ECC in wireless communications such as CDMA and wireless sensor networks is highly recommended. As a future expansion of this paper, it is possible to introduce elliptical curves with different prime fields that will increase security of the transmitted signal by increasing cryptographic strength. Also we can increase the number of users participating in communication without increasing MAI.

6. References [1] William Stallings, “Cryptography and Network Security”Pearson-2005 [2] Atul S Kahate “Cryptography and Network Security” ,Tata McGraw-Hill Education - 2008 [3] Theodore S Rappaport, “Wireless Communications” Principles and practice, Pearson- 2010. [4] Rensheng Wang, Hongbin Li and Tao Li, "Robust Multi-user Detection for Multicarrier CDMA Systems", IEEE Journal on Selected Areas In Communications, Vol. 24, No. 3, March 2006, pp. 673-683. [5] Eduard Calvo and Milica Stojanovic, "Efficient Channel-Estimation-Based Multiuser Detection for Underwater CDMA Systems", IEEE Journal of Oceanic Engineering, Vol. 33, No. 4, October 2008, pp. 502-512. [6] Xiaodong Wang and H Vincent Poor, “Wireless Communication Systems” Pearson-2004. [7] Zhilu Wu, Yunsheng Kuang, Nan Zhao and Yaqin Zhao, "A Hybrid CDMA Multiuser Detector with Ant Colony Optimization and Code Filtering System", Journal of Information Technology, Vol. 9, No. 4, 2010, pp. 818-824. [8] Jyh-Horng Wen, Chuan-Wang Chang,Ho-Lung Hung, "Particle Swarm Optimization for Multiuser Asynchronous CDMA Detector in Multipath Fading Channel" Journal of WSEAS Transactions on Computers, Vol. 7, No. 7, July 2008, pp. 909-918. [9] Michiel P. Lotter and Pieter van Rooyen, "Modeling Spatial Aspects of Cellular CDMA/SDMA Systems", IEEE Communications Letters, Vol. 3, No. 5, May 1999, pp. 128-131. [10] McCormick and Al-Susam, "Multicarrier CDMA for Future Generation Mobile Communication", Journal of Electronics & Communication Engineering, Vol. 14, No. 2, April 2002 ,pp. 52-60. [11] Certicom, Standards for Efficient Cryptography, SEC 1: Elliptic Curve Cryptography, Version 1.0, September 2000, Available at http://www.secg.org/download/aid- 385/sec1_final.pdf

Raghuram K A, IJRIT

40

Elliptic Curve Cryptography for MUD in CDMA - IJRIT

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 7, ... Access is a form of access scheme that has been widely used in 3G cellular ... Anyone with a radio receiver can eavesdrop on a wireless network, and ...

1MB Sizes 3 Downloads 272 Views

Recommend Documents

Elliptic Curve Cryptography for MUD in CDMA - IJRIT
wireless systems. ... Anyone with a radio receiver can eavesdrop on a wireless network, and therefore widely ... One main advantage of ECC is its small key size.

Fast Elliptic Curve Cryptography in OpenSSL - Research at Google
for unnamed prime and/or characteristic-2 curves (the OpenSSL elliptic curve library supports ..... ietf.org/html/draft-bmoeller-tls-falsestart-00. 11. ECRYPT II.

Elliptic curve cryptography-based access control in ...
E-mail: [email protected]. E-mail: .... security solutions for wireless networks due to the small key size and low ..... temporary storage and loop control.

Elliptic Curve Cryptography Based Mining of Privacy ...
Abstract—Distributed data mining techniques are often used for various applications. In terms of privacy and security issues, these techniques are recently investigated with a conclusion that they reveal data or information to each other parties in

An Elliptic Curve Cryptography Coprocessor over ... - Semantic Scholar
hardware/software co-design of ECC on 8-bit CPU platforms. [2, 3, 4, 6, 7, 8]. ..... 1. set C←0;. 2. for i from l-1 downto 0 do. C←C*x2 mod F(x) + (A*Bi mod F(x)). 3 ...

An Elliptic Curve Cryptography Coprocessor over ... - Semantic Scholar
architecture for elliptic curves cryptography which supports the ... Embedded System, hardware design, architecture ..... C←C*x2 mod F(x) + (A*Bi mod F(x)). 3 ...

TelosB Implementation of Elliptic Curve Cryptography ...
Oct 18, 2005 - E-mail:{wanghd, shengbo, liqun}@cs.wm.edu .... ECC has attracted much attention as the security solutions for wireless networks due .... 3 operand register and other 4 registers for pointer, temporary storage and loop control.

WM-ECC: an Elliptic Curve Cryptography Suite on ...
Oct 30, 2007 - E-mail:{wanghd, shengbo, cct, liqun}@cs.wm.edu .... years, ECC has attracted much attention as the security solutions for wireless networks due to the .... (point to A, B and C), and others for temporary storage and loop control.

Chapter 7 ELLIPTIC CURVE ARITHMETIC
P ∈ E and positive integer n, we denote the n-th multiple of the point by ..... ger n and point P ∈ E. We assume a B-bit binary representation of m = 3n as a.

Hardware Acceleration of Elliptic Curve Based ...
As the Internet expands, it will encompass not only server and desktop systems ... Symmetric cryptography, which is computationally inexpensive, can be used to achieve ...... SRAM Based (e.g., XilinxTM): FPGA connections are achieved using ...

A Survey of the Elliptic Curve Integrated Encryption Scheme
C. Sánchez Ávila is with the Applied Mathematics to Information Technol- ..... [8] National Institute of Standards and Technology (NIST), Recom- mendation for key .... Víctor Gayoso Martínez obtained his Master Degree in Telecom- munication ...

pdf-83\elliptic-curves-number-theory-and-cryptography-second ...
There was a problem loading more pages. pdf-83\elliptic-curves-number-theory-and-cryptography- ... tics-and-its-applications-by-lawrence-c-washington.pdf.

Faster Attacks on Elliptic Curve Cryptosystems
an example, the time required to compute an elliptic curve logarithm on an anomalous ... which has running time proportional to the square root of the largest.

pdf-83\elliptic-curves-number-theory-and-cryptography-second ...
(DISCRETE MATHEMATICS AND ITS. APPLICATIONS) BY LAWRENCE C. WASHINGTON. DOWNLOAD EBOOK : ELLIPTIC CURVES: NUMBER THEORY AND. CRYPTOGRAPHY, SECOND EDITION (DISCRETE MATHEMATICS AND ITS. APPLICATIONS) BY LAWRENCE C. WASHINGTON PDF. Page 1 of 9 ...

Multicarrier CDMA with OFDM as a Data Enhancement ... - IJRIT
In order to achieve high data rate Multi-Carrier Code Division Multiple Access (MC-CDMA) ... fading effect and provide better data rate. ... PTb = 1 for 0 ≤ t ≤ Tb.

Mud-in-suburbia.pdf
Engineers. That leaves out a lot of the wetlands in the ... he said, when the first alligator moves in. Page 2 of 2. Mud-in-suburbia.pdf. Mud-in-suburbia.pdf. Open.

Elliptic curves in Nemo - GitHub
Aug 3, 2017 - The ring End(E) is isomorphic to an order in a quadratic number field. The Frobenius endomorphism is a .... Question. How can we compute the kernel polynomial K(x) of φ : E → j1 ? Idea (Elkies). The rational fraction defining φ sati

Elliptic Curves_poster.pdf
There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item. Elliptic ...

Drilling Mud PopUp.pdf
Page 1 of 1. Test Packages for Drilling Mud Analysis. Drilling Fluids Analysis. Test Code Description. API 13B-2. ASTM D 4959. API RP 13B-1.

Paper for IJRIT
Keywords-Bus-bar differential protection, current transformer (CT) saturation detection, second derivative, zero crossing. 1. Introduction. The continuous expansions of power system, has imposed a requirement of fast and accurate fault clearance sche

The Laffer curve for high incomes
Aug 31, 2017 - India. 2.68 2011. Ireland. 2.88 2010. 1.98 2009. Israel. 2.97 2012. Italy ... Preferences: Evidence from Swedish Local Elections. 30 pp. 2016:6 ...

The Laffer curve for high incomes - DiVA
31 Aug 2017 - Swedish population data show that the simulated curve matches the theoretically derived Laffer curve well, ... the Laffer curve. ∗Department of Economics and Uppsala Center for Fiscal Studies, Uppsala University. Email: ... of this by

The Laffer curve for high incomes - DiVA
Aug 31, 2017 - Swedish population data show that the simulated curve matches the theoretically derived Laffer curve ... the Laffer curve. ∗Department of Economics and Uppsala Center for Fiscal Studies, Uppsala University. ...... 2016:15 Felipe Caro

String Pattern Matching For High Speed in NIDS - IJRIT
scalability has been a dominant issue for implementation of NIDSes in hardware ... a preprocessing algorithm and a scalable, high-throughput, Memory-effi-.